Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in rh-mariadb103-mariadb
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in rh-mariadb103-mariadb
ID: RHSA-2022:1010-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Di, 22. März 2022, 23:40
Referenzen: https://access.redhat.com/security/cve/CVE-2021-2166
https://access.redhat.com/security/cve/CVE-2021-2389
https://access.redhat.com/security/cve/CVE-2021-46657
https://access.redhat.com/security/cve/CVE-2021-2154
https://access.redhat.com/security/cve/CVE-2021-2372
https://access.redhat.com/security/cve/CVE-2021-46662
https://access.redhat.com/security/cve/CVE-2021-46667
https://access.redhat.com/security/cve/CVE-2021-46666
https://access.redhat.com/security/cve/CVE-2021-35604
Applikationen: MariaDB

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-mariadb103-mariadb security and bug fix update
Advisory ID: RHSA-2022:1010-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1010
Issue date: 2022-03-22
CVE Names: CVE-2021-2154 CVE-2021-2166 CVE-2021-2372
CVE-2021-2389 CVE-2021-35604 CVE-2021-46657
CVE-2021-46662 CVE-2021-46666 CVE-2021-46667
=====================================================================

1. Summary:

An update for rh-mariadb103-mariadb and rh-mariadb103-galera is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all
practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version:
rh-mariadb103-mariadb (10.3.32), rh-mariadb103-galera (25.3.34).
(BZ#2050544)

Security Fix(es):

* mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
(CVE-2021-2154)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
(CVE-2021-2166)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2372)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2389)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2021) (CVE-2021-35604)

* mariadb: Integer overflow in sql_lex.cc integer leading to crash
(CVE-2021-46667)

* mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having
outer ref (CVE-2021-46657)

* mariadb: Crash in set_var.cc via certain UPDATE queries with nested
subqueries (CVE-2021-46662)

* mariadb: Crash caused by mishandling of a pushdown from a HAVING clause
to a WHERE clause (CVE-2021-46666)

* mariadb: No password masking in audit log when using ALTER USER <user>
IDENTIFIED BY <password> command (BZ#1981332)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rh-mariadb103: /etc/security/user_map.conf getting overwritten with
mariadb-server upgrade (BZ#2050516)

* mysqld got signal 6, "WSREP: invalid state ROLLED_BACK (FATAL)"
(BZ#2050520)

* MariaDB logrotate leads to "gzip: stdin: file size changed while
zipping"
(BZ#2050538)

* Galera doesn't work without 'procps-ng' package [rhscl-3]
(BZ#2050549)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1951752 - CVE-2021-2154 mysql: Server: DML unspecified vulnerability (CPU Apr
2021)
1951755 - CVE-2021-2166 mysql: Server: DML unspecified vulnerability (CPU Apr
2021)
1981332 - mariadb: No password masking in audit log when using ALTER USER
<user> IDENTIFIED BY <password> command
1992303 - CVE-2021-2372 mysql: InnoDB unspecified vulnerability (CPU Jul 2021)
1992309 - CVE-2021-2389 mysql: InnoDB unspecified vulnerability (CPU Jul 2021)
2016101 - CVE-2021-35604 mysql: InnoDB unspecified vulnerability (CPU Oct 2021)
2049305 - CVE-2021-46657 mariadb: Crash in get_sort_by_table() in subquery with
ORDER BY having outer ref
2050019 - CVE-2021-46662 mariadb: Crash in set_var.cc via certain UPDATE
queries with nested subqueries
2050028 - CVE-2021-46666 mariadb: Crash caused by mishandling of a pushdown
from a HAVING clause to a WHERE clause
2050030 - CVE-2021-46667 mariadb: Integer overflow in sql_lex.cc integer
leading to crash
2050509 - rh-mariadb103-mariadb: With ALTER USER ...IDENTIFIED BY command,
password doesn't get replaced by asterisks in mariadb audit log [rhscl-3] [rhscl-3.8.z]
2050516 - rh-mariadb103: /etc/security/user_map.conf getting overwritten with
mariadb-server upgrade [rhscl-3.8.z]
2050520 - mysqld got signal 6, "WSREP: invalid state ROLLED_BACK
(FATAL)" [rhscl-3.8.z]
2050538 - MariaDB logrotate leads to "gzip: stdin: file size changed while
zipping" [rhscl-3.8.z]
2050544 - Tracker: Rebase galera package to the newest for MariaDB-10.3
(25.3.34) [rhscl-3.8.z]
2050549 - Galera doesn't work without 'procps-ng' package [rhscl-3]
[rhscl-3.8.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mariadb103-galera-25.3.34-4.el7.src.rpm
rh-mariadb103-mariadb-10.3.32-2.el7.src.rpm

ppc64le:
rh-mariadb103-galera-25.3.34-4.el7.ppc64le.rpm
rh-mariadb103-galera-debuginfo-25.3.34-4.el7.ppc64le.rpm
rh-mariadb103-mariadb-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-common-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-connect-engine-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-debuginfo-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-devel-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-errmsg-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-syspaths-10.3.32-2.el7.ppc64le.rpm
rh-mariadb103-mariadb-test-10.3.32-2.el7.ppc64le.rpm

s390x:
rh-mariadb103-galera-25.3.34-4.el7.s390x.rpm
rh-mariadb103-galera-debuginfo-25.3.34-4.el7.s390x.rpm
rh-mariadb103-mariadb-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-backup-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-common-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-config-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-connect-engine-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-debuginfo-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-devel-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-errmsg-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-server-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-syspaths-10.3.32-2.el7.s390x.rpm
rh-mariadb103-mariadb-test-10.3.32-2.el7.s390x.rpm

x86_64:
rh-mariadb103-galera-25.3.34-4.el7.x86_64.rpm
rh-mariadb103-galera-debuginfo-25.3.34-4.el7.x86_64.rpm
rh-mariadb103-mariadb-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-common-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-config-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-connect-engine-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-debuginfo-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-devel-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-errmsg-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-test-10.3.32-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mariadb103-galera-25.3.34-4.el7.src.rpm
rh-mariadb103-mariadb-10.3.32-2.el7.src.rpm

x86_64:
rh-mariadb103-galera-25.3.34-4.el7.x86_64.rpm
rh-mariadb103-galera-debuginfo-25.3.34-4.el7.x86_64.rpm
rh-mariadb103-mariadb-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-common-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-config-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-connect-engine-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-debuginfo-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-devel-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-errmsg-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-syspaths-10.3.32-2.el7.x86_64.rpm
rh-mariadb103-mariadb-test-10.3.32-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-2154
https://access.redhat.com/security/cve/CVE-2021-2166
https://access.redhat.com/security/cve/CVE-2021-2372
https://access.redhat.com/security/cve/CVE-2021-2389
https://access.redhat.com/security/cve/CVE-2021-35604
https://access.redhat.com/security/cve/CVE-2021-46657
https://access.redhat.com/security/cve/CVE-2021-46662
https://access.redhat.com/security/cve/CVE-2021-46666
https://access.redhat.com/security/cve/CVE-2021-46667
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qQTx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung